The Dell iDRAC6 with firmware 1.x before 1.92 and 2.x and 3.x before 3.42, and iDRAC7 with firmware before 1.23.23, allows remote attackers to bypass authentication and execute arbitrary IPMI commands by using cipher suite 0 (aka cipher zero) and an arbitrary password. NOTE: the vendor disputes the significance of this issue, stating "DRAC's are intended to be on a separate management network; they are not designed nor intended to be placed on or connected to the Internet."
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2013-07-08T22:00:00

Updated: 2013-09-27T09:00:00

Reserved: 2013-07-08T00:00:00


Link: CVE-2013-4783

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2013-07-08T22:55:01.137

Modified: 2013-09-27T03:47:07.290


Link: CVE-2013-4783

JSON object: View

cve-icon Redhat Information

No data.

CWE